[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248364

 
 

909

 
 

195388

 
 

282

Paid content will be excluded from the download.


Download | Alert*
OVAL

SUSE-SU-2021:2422-1 -- SLES kernel

ID: oval:org.secpod.oval:def:89045119Date: (C)2021-07-26   (M)2024-04-25
Class: PATCHFamily: unix




The SUSE Linux Enterprise 12 SP4 LTSS kernel was updated to receive various security and bugfixes. The following security bugs were fixed: - CVE-2021-22555: A heap out-of-bounds write was discovered in net/netfilter/x_tables.c . - CVE-2021-33909: Extremely large seq buffer allocations in seq_file could lead to buffer underruns and code execution . - CVE-2021-3609: A use-after-free in can/bcm could have led to privilege escalation . - CVE-2021-33624: In kernel/bpf/verifier.c a branch can be mispredicted and consequently an unprivileged BPF program can read arbitrary memory locations via a side-channel attack, aka CID-9183671af6db . - CVE-2021-0605: In pfkey_dump of af_key.c, there is a possible out-of-bounds read due to a missing bounds check. This could lead to local information disclosure in the kernel with System execution privileges needed. User interaction is not needed for exploitation . - CVE-2021-0512: In __hidinput_change_resolution_multipliers of hid-input.c, there is a possible out of bounds write due to a heap buffer overflow. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation . - CVE-2020-26558: Bluetooth LE and BR/EDR secure pairing in Bluetooth Core Specification 2.1 may permit a nearby man-in-the-middle attacker to identify the Passkey used during pairing by reflection of the public key and the authentication evidence of the initiating device, potentially permitting this attacker to complete authenticated pairing with the responding device using the correct Passkey for the pairing session. The attack methodology determines the Passkey value one bit at a time . - CVE-2021-34693: net/can/bcm.c allowed local users to obtain sensitive information from kernel stack memory because parts of a data structure are uninitialized . - CVE-2020-36385: An issue was discovered in drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c . - CVE-2021-0129: Improper access control in BlueZ may have allowed an authenticated user to potentially enable information disclosure via adjacent access . - CVE-2020-36386: An issue was discovered net/bluetooth/hci_event.c has a slab out-of-bounds read in hci_extended_inquiry_result_evt, aka CID-51c19bf3d5cf . - CVE-2020-24588: The 802.11 standard that underpins Wi-Fi Protected Access and Wired Equivalent Privacy doesn"t require that the A-MSDU flag in the plaintext QoS header field is authenticated. Against devices that support receiving non-SSP A-MSDU frames , an adversary can abuse this to inject arbitrary network packets . - CVE-2021-33200: kernel/bpf/verifier.c enforced incorrect limits for pointer arithmetic operations, aka CID-bb01a1bba579. This can be abused to perform out-of-bounds reads and writes in kernel memory, leading to local privilege escalation to root. In particular, there is a corner case where the off reg causes a masking direction change, which then results in an incorrect final aux-alu_limit . The following non-security bugs were fixed: - block: do not use blocking queue entered for recursive bio . - s390/stack: fix possible register corruption with stack switch helper . - scsi: scsi_dh_alua: Retry RTPG on a different path after failure . Special Instructions and Notes: Please reboot the system after installing this update.

Platform:
SUSE Linux Enterprise Server 12 SP4
Product:
kernel
Reference:
SUSE-SU-2021:2422-1
CVE-2020-24588
CVE-2020-26558
CVE-2020-36385
CVE-2020-36386
CVE-2021-0129
CVE-2021-0512
CVE-2021-0605
CVE-2021-22555
CVE-2021-33200
CVE-2021-33624
CVE-2021-33909
CVE-2021-34693
CVE-2021-3609
CVE    13
CVE-2021-0129
CVE-2021-22555
CVE-2021-3609
CVE-2021-34693
...
CPE    2
cpe:/o:suse:suse_linux_enterprise_server:12:sp4
cpe:/o:linux:linux_kernel

© SecPod Technologies